Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-12-2024 07:58
Behavioral task
behavioral1
Sample
JaffaCakes118_b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8.exe
-
Size
72KB
-
MD5
c0741c5f09e005636c81946e1c821474
-
SHA1
c81bd945e8870bb33e38182289bd9294c3c8ba7f
-
SHA256
b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8
-
SHA512
9abf032b19264800ee51450dd49d1c86764371d4020cad75356149c54ef596b52f877097be1ab9c3e195fba2d52fda255d7286ef857904a65b47f6b4b4732c5c
-
SSDEEP
768:QoDRMt9b8i9K4GR2VNuIx2FAhQ7CbEjbegr3iaxgvUroz0ClZN2tYcFmVc6K:QoDRMth9U2hfEbhrSjUroz5rNKmVcl
Malware Config
Extracted
asyncrat
0.5.6D
Default
milla.publicvm.com:6606
milla.publicvm.com:7707
milla.publicvm.com:8808
hzizmtfuyizxxugkf
-
delay
40
-
install
true
-
install_file
cclaner.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0008000000023c7b-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation JaffaCakes118_b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8.exe -
Executes dropped EXE 1 IoCs
pid Process 4772 cclaner.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 924 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4372 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 2244 JaffaCakes118_b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8.exe 2244 JaffaCakes118_b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8.exe 2244 JaffaCakes118_b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8.exe 2244 JaffaCakes118_b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8.exe 2244 JaffaCakes118_b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8.exe 2244 JaffaCakes118_b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8.exe 2244 JaffaCakes118_b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8.exe 2244 JaffaCakes118_b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8.exe 2244 JaffaCakes118_b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8.exe 2244 JaffaCakes118_b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8.exe 2244 JaffaCakes118_b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8.exe 2244 JaffaCakes118_b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8.exe 2244 JaffaCakes118_b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8.exe 2244 JaffaCakes118_b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8.exe 2244 JaffaCakes118_b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8.exe 2244 JaffaCakes118_b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8.exe 2244 JaffaCakes118_b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8.exe 2244 JaffaCakes118_b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8.exe 2244 JaffaCakes118_b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8.exe 2244 JaffaCakes118_b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8.exe 2244 JaffaCakes118_b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2244 JaffaCakes118_b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8.exe Token: SeDebugPrivilege 4772 cclaner.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2244 wrote to memory of 4856 2244 JaffaCakes118_b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8.exe 99 PID 2244 wrote to memory of 4856 2244 JaffaCakes118_b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8.exe 99 PID 2244 wrote to memory of 4876 2244 JaffaCakes118_b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8.exe 101 PID 2244 wrote to memory of 4876 2244 JaffaCakes118_b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8.exe 101 PID 4856 wrote to memory of 4372 4856 cmd.exe 103 PID 4856 wrote to memory of 4372 4856 cmd.exe 103 PID 4876 wrote to memory of 924 4876 cmd.exe 104 PID 4876 wrote to memory of 924 4876 cmd.exe 104 PID 4876 wrote to memory of 4772 4876 cmd.exe 105 PID 4876 wrote to memory of 4772 4876 cmd.exe 105 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /ru system /rl highest /tn JaffaCakes118_b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8 /tr '"C:\Users\Admin\AppData\Roaming\cclaner.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /ru system /rl highest /tn JaffaCakes118_b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8 /tr '"C:\Users\Admin\AppData\Roaming\cclaner.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4372
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp39F7.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:924
-
-
C:\Users\Admin\AppData\Roaming\cclaner.exe"C:\Users\Admin\AppData\Roaming\cclaner.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4772
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD5e56623b57b6bd5164432a09660d05903
SHA18690d1853642be164200d73eb4d54ad671fa39a1
SHA2562f25e6a3ad57a2d0398f253636a11a693eb0b4e4234adbf19f1a3b9769a7c462
SHA51273fbd26ed69a948bde2c303638baccadb5589127b31ee587624b3444e3f0bc902ece91310a940c86a469a6f4cd6e9b0f6702d07286b95906356114652963b3c3
-
Filesize
72KB
MD5c0741c5f09e005636c81946e1c821474
SHA1c81bd945e8870bb33e38182289bd9294c3c8ba7f
SHA256b9bdfaa517d5e41d4d2916336229fc6b273d81d800c5faa70c5aadb2b50c8fb8
SHA5129abf032b19264800ee51450dd49d1c86764371d4020cad75356149c54ef596b52f877097be1ab9c3e195fba2d52fda255d7286ef857904a65b47f6b4b4732c5c